Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-19_56721d4e693e855b3696197ff7f5d78b_hijackloader_mafia_revil.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-19_56721d4e693e855b3696197ff7f5d78b_hijackloader_mafia_revil.exe
Resource
win10v2004-20240802-en
Target
2024-09-19_56721d4e693e855b3696197ff7f5d78b_hijackloader_mafia_revil
Size
2.2MB
MD5
56721d4e693e855b3696197ff7f5d78b
SHA1
9b846792c90acba48e1847e773c6c16d2bc928ef
SHA256
45bd8f9c32bed7ff7d28cd982c0ce15ce79802b08c423e1fff240b87022dec5b
SHA512
55b6443c909359353ee47c421d75f5312977e02e2b466e6fe2c21e339d09290fb2ce4933640afc41121d1740e5d4d09c4cb58431489b218fc11730778b781d25
SSDEEP
49152:dBS7HzYGZBqCTrywEoD7M1s9BMmiuyLLdBxpia9Bi8TysdFTph9NqAixKVe8:entBqMrywHD9iuydBjiKBrdh9o+
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
d:\Webhost\13-08-2024\WindowsBuilds\DC_NATIVE\8894969\desktopcentral\ONPREMISE\SA_SRC\native\agent\Release\SecureDCProcess.pdb
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
DeregisterEventSource
ReportEventW
CryptAcquireContextW
CryptAcquireContextA
CryptGetUserKey
CryptDestroyHash
CryptDecrypt
CryptDestroyKey
CryptCreateHash
CryptGetProvParam
CryptEnumProvidersW
CryptSignHashW
CryptExportKey
CryptSetHashParam
CryptReleaseContext
CryptGenRandom
RegisterEventSourceW
CoInitializeSecurity
CoUninitialize
CoSetProxyBlanket
CoCreateInstance
CoInitializeEx
SysAllocString
VariantClear
VariantInit
VariantChangeType
SysFreeString
GetModuleFileNameExA
CertFreeCertificateContext
CertFindCertificateInStore
CertCloseStore
CertGetNameStringA
CryptMsgGetParam
CryptQueryObject
CryptMsgClose
CertOpenStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CertGetNameStringW
CertDuplicateCertificateContext
closesocket
WSAGetLastError
WSACleanup
send
WSASetLastError
recv
VirtualQuery
SetEndOfFile
GetDriveTypeW
SetEnvironmentVariableA
CompareStringW
CreateFileW
WriteConsoleW
GetStringTypeW
IsValidLocale
EnumSystemLocalesA
CreateFileA
FindResourceExW
FindResourceW
LoadResource
SystemTimeToFileTime
WriteFile
WideCharToMultiByte
SizeofResource
ReadFile
GetTimeZoneInformation
GetEnvironmentVariableA
MultiByteToWideChar
GetLastError
FindClose
LockResource
GetModuleFileNameA
GetVersionExA
CloseHandle
GetSystemTime
GetCurrentProcess
GetProcAddress
GetModuleHandleA
InterlockedIncrement
InterlockedDecrement
CreateThread
WaitForSingleObject
ConnectNamedPipe
OpenProcess
Sleep
CreateEventA
GetFileAttributesA
GetExitCodeProcess
CreateProcessA
SetCurrentDirectoryA
CreateNamedPipeA
CopyFileA
VirtualAllocEx
LoadLibraryA
QueryFullProcessImageNameA
GetCurrentDirectoryA
LeaveCriticalSection
EnterCriticalSection
GetModuleHandleExW
SetLastError
GetEnvironmentVariableW
GetModuleHandleW
GetStdHandle
GetFileType
GetVersion
TlsGetValue
InterlockedCompareExchange
TlsSetValue
InitializeCriticalSectionAndSpinCount
InterlockedExchangeAdd
DeleteCriticalSection
GetCurrentThreadId
TlsAlloc
TlsFree
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetCurrentProcessId
DeleteFiber
ReadConsoleA
ReadConsoleW
GetConsoleMode
SetConsoleMode
ConvertFiberToThread
FreeLibrary
LoadLibraryW
FindFirstFileW
FindNextFileW
GetLocaleInfoA
GetUserDefaultLCID
lstrlenA
GetCurrentDirectoryW
PeekNamedPipe
GetFileInformationByHandle
GetFullPathNameA
SetStdHandle
WriteProcessMemory
LocalFree
CreateRemoteThread
EncodePointer
DecodePointer
InterlockedExchange
InitializeCriticalSection
RaiseException
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
GetCommandLineA
HeapSetInformation
RtlUnwind
SetConsoleCtrlHandler
ExitProcess
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
LCMapStringW
GetCPInfo
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetACP
GetOEMCP
IsValidCodePage
HeapCreate
SetHandleCount
GetStartupInfoW
IsProcessorFeaturePresent
SetFilePointer
GetConsoleCP
FlushFileBuffers
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetTickCount
GetLocaleInfoW
MessageBoxW
GetUserObjectInformationW
GetProcessWindowStation
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ